261 research outputs found

    Deciphering the Preference and Predicting the Viability of Circular Permutations in Proteins

    Get PDF
    Circular permutation (CP) refers to situations in which the termini of a protein are relocated to other positions in the structure. CP occurs naturally and has been artificially created to study protein function, stability and folding. Recently CP is increasingly applied to engineer enzyme structure and function, and to create bifunctional fusion proteins unachievable by tandem fusion. CP is a complicated and expensive technique. An intrinsic difficulty in its application lies in the fact that not every position in a protein is amenable for creating a viable permutant. To examine the preferences of CP and develop CP viability prediction methods, we carried out comprehensive analyses of the sequence, structural, and dynamical properties of known CP sites using a variety of statistics and simulation methods, such as the bootstrap aggregating, permutation test and molecular dynamics simulations. CP particularly favors Gly, Pro, Asp and Asn. Positions preferred by CP lie within coils, loops, turns, and at residues that are exposed to solvent, weakly hydrogen-bonded, environmentally unpacked, or flexible. Disfavored positions include Cys, bulky hydrophobic residues, and residues located within helices or near the protein's core. These results fostered the development of an effective viable CP site prediction system, which combined four machine learning methods, e.g., artificial neural networks, the support vector machine, a random forest, and a hierarchical feature integration procedure developed in this work. As assessed by using the hydrofolate reductase dataset as the independent evaluation dataset, this prediction system achieved an AUC of 0.9. Large-scale predictions have been performed for nine thousand representative protein structures; several new potential applications of CP were thus identified. Many unreported preferences of CP are revealed in this study. The developed system is the best CP viability prediction method currently available. This work will facilitate the application of CP in research and biotechnology

    The genome-wide dynamics of purging during selfing in maize

    Get PDF
    Self-fertilization (also known as selfing) is an important reproductive strategy in plants and a widely applied tool for plant genetics and plant breeding. Selfing can lead to inbreeding depression by uncovering recessive deleterious variants, unless these variants are purged by selection. Here we investigated the dynamics of purging in a set of eleven maize lines that were selfed for six generations. We show that heterozygous, putatively deleterious single nucleotide polymorphisms are preferentially lost from the genome during selfing. Deleterious single nucleotide polymorphisms were lost more rapidly in regions of high recombination, presumably because recombination increases the efficacy of selection by uncoupling linked variants. Overall, heterozygosity decreased more slowly than expected, by an estimated 35% to 40% per generation instead of the expected 50%, perhaps reflecting pervasive associative overdominance. Finally, three lines exhibited marked decreases in genome size due to the purging of transposable elements. Genome loss was more likely to occur for lineages that began with larger genomes with more transposable elements and chromosomal knobs. These three lines purged an average of 398 Mb from their genomes, an amount equivalent to three Arabidopsis thaliana genomes per lineage, in only a few generations

    Possibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-Challenge Setting

    Get PDF
    Public key encryption (PKE) schemes are usually deployed in an open system with numerous users. In practice, it is common that some users are corrupted. A PKE scheme is said to be receiver selective opening (RSO) secure if it can still protect messages transmitted to uncorrupted receivers after the adversary corrupts some receivers and learns their secret keys. This is usually defined by requiring the existence of a simulator that can simulate the view of the adversary given only the opened messages. Existing works construct RSO secure PKE schemes in a single-challenge setting, where the adversary can only obtain one challenge ciphertext for each public key. However, in practice, it is preferable to have a PKE scheme with RSO security in the multi-challenge setting, where public keys can be used to encrypt multiple messages. In this work, we explore the possibility of achieving PKE schemes with receiver selective opening security in the multi-challenge setting. Our contributions are threefold. First, we demonstrate that PKE schemes with RSO security in the single-challenge setting are not necessarily RSO secure in the multi-challenge setting. Then, we show that it is impossible to achieve RSO security for PKE schemes if the number of challenge ciphertexts under each public key is a priori unbounded. In particular, we prove that no PKE scheme can be RSO secure in the k-challenge setting (i.e., the adversary can obtain k challenge ciphertexts for each public key) if its secret key contains less than k bits. On the positive side, we give a concrete construction of PKE scheme with RSO security in the k-challenge setting, where the ratio of the secret key length to k approaches the lower bound 1

    Search for doubly charged Higgs boson production in multi-lepton final states with the ATLAS detector using proton-proton collisions at √s = 13TeV

    Get PDF
    A search for doubly charged Higgs bosons with pairs of prompt, isolated, highly energetic leptons with the same electric charge is presented. The search uses a proton–proton collision data sample at a centre-of-mass energy of 13 TeV corresponding to 36.1 fb −1 of integrated luminosity recorded in 2015 and 2016 by the ATLAS detector at the LHC. This analysis focuses on the decays H±±→e±e±, H±±→e±Ό± and H±±→Ό±Ό±, fitting the dilepton mass spectra in several exclusive signal regions. No significant evidence of a signal is observed and corresponding limits on the production cross-section and consequently a lower limit on m(H±±) are derived at 95% confidence level. With ℓ±ℓ±=e±e±/Ό±Ό±/e±Ό±, the observed lower limit on the mass of a doubly charged Higgs boson only coupling to left-handed leptons varies from 770 to 870 GeV (850 GeV expected) for B(H±±→ℓ±ℓ±)=100% and both the expected and observed mass limits are above 450 GeV for B(H±±→ℓ±ℓ±)=10% and any combination of partial branching ratios

    Observation of Two New Excited Ξb0 States Decaying to Λb0 K-π+

    Get PDF
    Two narrow resonant states are observed in the Λb0K-π+ mass spectrum using a data sample of proton-proton collisions at a center-of-mass energy of 13 TeV, collected by the LHCb experiment and corresponding to an integrated luminosity of 6 fb-1. The minimal quark content of the Λb0K-π+ system indicates that these are excited Ξb0 baryons. The masses of the Ξb(6327)0 and Ξb(6333)0 states are m[Ξb(6327)0]=6327.28-0.21+0.23±0.12±0.24 and m[Ξb(6333)0]=6332.69-0.18+0.17±0.03±0.22 MeV, respectively, with a mass splitting of Δm=5.41-0.27+0.26±0.12 MeV, where the uncertainties are statistical, systematic, and due to the Λb0 mass measurement. The measured natural widths of these states are consistent with zero, with upper limits of Γ[Ξb(6327)0]<2.20(2.56) and Γ[Ξb(6333)0]<1.60(1.92) MeV at a 90% (95%) credibility level. The significance of the two-peak hypothesis is larger than nine (five) Gaussian standard deviations compared to the no-peak (one-peak) hypothesis. The masses, widths, and resonant structure of the new states are in good agreement with the expectations for a doublet of 1D Ξb0 resonances

    Measurements of Higgs bosons decaying to bottom quarks from vector boson fusion production with the ATLAS experiment at √=13TeV

    Get PDF
    The paper presents a measurement of the Standard Model Higgs Boson decaying to b-quark pairs in the vector boson fusion (VBF) production mode. A sample corresponding to 126 fb−1 of s√=13TeV proton–proton collision data, collected with the ATLAS experiment at the Large Hadron Collider, is analyzed utilizing an adversarial neural network for event classification. The signal strength, defined as the ratio of the measured signal yield to that predicted by the Standard Model for VBF Higgs production, is measured to be 0.95+0.38−0.36 , corresponding to an observed (expected) significance of 2.6 (2.8) standard deviations from the background only hypothesis. The results are additionally combined with an analysis of Higgs bosons decaying to b-quarks, produced via VBF in association with a photon

    Muon reconstruction and identification efficiency in ATLAS using the full Run 2 pp collision data set at \sqrt{s}=13 TeV

    Get PDF
    This article documents the muon reconstruction and identification efficiency obtained by the ATLAS experiment for 139 \hbox {fb}^{-1} of pp collision data at \sqrt{s}=13 TeV collected between 2015 and 2018 during Run 2 of the LHC. The increased instantaneous luminosity delivered by the LHC over this period required a reoptimisation of the criteria for the identification of prompt muons. Improved and newly developed algorithms were deployed to preserve high muon identification efficiency with a low misidentification rate and good momentum resolution. The availability of large samples of Z\rightarrow \mu \mu and J/\psi \rightarrow \mu \mu decays, and the minimisation of systematic uncertainties, allows the efficiencies of criteria for muon identification, primary vertex association, and isolation to be measured with an accuracy at the per-mille level in the bulk of the phase space, and up to the percent level in complex kinematic configurations. Excellent performance is achieved over a range of transverse momenta from 3 GeV to several hundred GeV, and across the full muon detector acceptance of |\eta |<2.7

    Measurements of differential cross-sections in top-quark pair events with a high transverse momentum top quark and limits on beyond the Standard Model contributions to top-quark pair production with the ATLAS detector at √s = 13 TeV

    Get PDF
    Cross-section measurements of top-quark pair production where the hadronically decaying top quark has transverse momentum greater than 355 GeV and the other top quark decays into â„“Îœb are presented using 139 fb−1 of data collected by the ATLAS experiment during proton-proton collisions at the LHC. The fiducial cross-section at s = 13 TeV is measured to be σ = 1.267 ± 0.005 ± 0.053 pb, where the uncertainties reflect the limited number of data events and the systematic uncertainties, giving a total uncertainty of 4.2%. The cross-section is measured differentially as a function of variables characterising the ttÂŻ system and additional radiation in the events. The results are compared with various Monte Carlo generators, including comparisons where the generators are reweighted to match a parton-level calculation at next-to-next-to-leading order. The reweighting improves the agreement between data and theory. The measured distribution of the top-quark transverse momentum is used to search for new physics in the context of the effective field theory framework. No significant deviation from the Standard Model is observed and limits are set on the Wilson coefficients of the dimension-six operators OtG and Otq(8), where the limits on the latter are the most stringent to date. [Figure not available: see fulltext.]

    A search for pair-produced resonances in four-jet final states at root s=13 TeV with the ATLAS detector

    Get PDF
    A search for massive coloured resonances which are pair-produced and decay into two jets is presented. The analysis uses 36.7 fb−1 − 1 of √ s = 13 TeV pp collision data recorded by the ATLAS experiment at the LHC in 2015 and 2016. No significant deviation from the background prediction is observed. Results are interpreted in a SUSY simplified model where the lightest supersymmetric particle is the top squark, ̃ t ~ , which decays promptly into two quarks through R-parity-violating couplings. Top squarks with masses in the range 100 GeV<̃<410 100 GeV < m t ~ < 410 GeV GeV are excluded at 95% confidence level. If the decay is into a b-quark and a light quark, a dedicated selection requiring two b-tags is used to exclude masses in the ranges 100 GeV<̃<470 100 GeV < m t ~ < 470 GeV GeV and 480 GeV<̃<610 480 GeV < m t ~ < 610 GeV GeV . Additional limits are set on the pair-production of massive colour-octet resonances
    • 

    corecore